-
1.
公开(公告)号:US20190302753A1
公开(公告)日:2019-10-03
申请号:US16366636
申请日:2019-03-27
Inventor: Takayuki FUJII , Kaoru YOKOTA
IPC: G05D1/00 , H04L29/08 , H04L12/40 , G08G1/0962
Abstract: A communications interruption system includes, in an in-vehicle network system in which it is possible to communicate data between a plurality of groups that each include a plurality of communication devices and a communication line, a communicator that receives data from at least one of the plurality of communication devices included in a first group via the communication line, a determiner configured to detect a communication anomaly in the first group based on the data received by the communicator and determine whether to execute a predetermined communications interruption between the plurality of groups based on contents of the communication anomaly detected, and a switcher that executes the predetermined communications interruption. The predetermined communications interruption includes interrupting a flow of the data transmitted from the first group to a group other than the first group.
-
公开(公告)号:US20230319085A1
公开(公告)日:2023-10-05
申请号:US18101773
申请日:2023-01-26
Inventor: Takayuki FUJII , Kaoru YOKOTA , Shoichiro SEKIYA
IPC: H04L9/40
CPC classification number: H04L63/1425 , H04L63/1433
Abstract: An attack path generation method according to the present disclosure is an attack path generation method executed by acquiring logs in devices connected to a network including at least one of a branch and a merge where each device has an attack detection function. The method includes: generating a primary-attack path without the branch and merge based on the acquired logs; generating a secondary-attack path branching from the primary-attack path or merging with the primary-attack path based on the logs; and outputting the generated primary-attack path and secondary-attack path to a device that performs attack-determination. The secondary-attack path is an attack path including an upstream or downstream device in which an event assumed to be an attack occurs within a certain period of time from an event assumed to be an attack on a device included in the primary-attack path and connected to the network merging/branching point.
-
公开(公告)号:US20230282040A1
公开(公告)日:2023-09-07
申请号:US18100834
申请日:2023-01-24
Inventor: Kou ISHII , Kaoru YOKOTA , Takayuki FUJII , Akihito TAKEUCHI
IPC: G07C5/08
CPC classification number: G07C5/0808 , G07C5/085
Abstract: An integrated monitoring apparatus is mounted on a vehicle. An evidence log collection unit that of the integrated monitoring apparatus starts collecting a log from an ECU mounted on the vehicle when a predetermined log collection start condition is met. A determination unit of the integrated monitoring apparatus determines whether the ECU is operating normally based on the log of the ECU collected. When the ECU is determined to be operating normally, the log collection unit of the integrated monitoring apparatus stops collecting the log from the ECU.
-
公开(公告)号:US20210058413A1
公开(公告)日:2021-02-25
申请号:US16994935
申请日:2020-08-17
Inventor: Takayuki FUJII , Toshihisa NAKANO
Abstract: An information processing device includes a malicious message detector and an outputter. The malicious message detector detects a malicious message in a network based on an SA included in a claim message received from the network, a period that is based on a time at which the claim message is received, and a message received from the network before or after the claim message. The outputter outputs a detection result of the malicious message detector.
-
公开(公告)号:US20230229762A1
公开(公告)日:2023-07-20
申请号:US18126651
申请日:2023-03-27
Inventor: Kaoru YOKOTA , Takayuki FUJII , Toshihisa NAKANO
IPC: G06F21/55
CPC classification number: G06F21/552 , G06F21/554
Abstract: An anomaly detection device is a device for detecting an anomaly in a mobile body and includes: a type determiner that determines a type of an anomaly detected; a type change determiner that determines whether or not a change has occurred between a type of an anomaly detected last time and a type of an anomaly detected this time; and an anomaly detection log transmitter that transmits an anomaly detection log related to the anomaly detected this time when the change has occurred, and does not transmit the anomaly detection log related to the anomaly detected this time when the change has not occurred.
-
公开(公告)号:US20190217869A1
公开(公告)日:2019-07-18
申请号:US16244453
申请日:2019-01-10
Inventor: Akihito TAKEUCHI , Kaoru YOKOTA , Hiroyuki WADA , Toshihisa NAKANO , Takayuki FUJII , Yuusuke NEMOTO
CPC classification number: B60W50/0205 , B60W50/045 , B60W2050/021 , B60W2050/046 , G07C5/008
Abstract: A control apparatus (communication device) includes: a determination unit which determines, based on a communication data item passing through a network to which a plurality of ECUs are connected in a system, an anomaly level of the communication data item or an operating state of the system; and a first control unit which (i) changes at least one of a method of transmitting a log of the communication data item and a method of storing the log of the communication data item, according to the anomaly level of the communication data item determined, or (ii) performs sampling on the communication data item according to a method of sampling corresponding to the operating state determined.
-
公开(公告)号:US20220080989A1
公开(公告)日:2022-03-17
申请号:US17466359
申请日:2021-09-03
Inventor: Hiroyuki WADA , Yoshiharu IMAMOTO , Toru IWANO , Takayuki FUJII
IPC: B60W50/029 , G06F21/74 , G06F9/455 , G06F21/55 , B60W50/02
Abstract: An information processing apparatus includes: a communication device that communicates with an external apparatus outside the information processing apparatus; a memory that includes a protected region and an unprotected region; a processor that operates in a first mode and a second mode, the first mode being a mode in which access to the protected region and access to the unprotected region are allowed, the second mode being a mode in which access to the protected region is prohibited and access to the unprotected region is allowed; a first device controller that controls the communication device by the processor operating in the first mode; a virtual machine manager that causes one or more virtual machines to operate by the processor operating in the second mode; and a second device controller that controls the communication device by the processor operating in the second mode.
-
公开(公告)号:US20200275247A1
公开(公告)日:2020-08-27
申请号:US16793493
申请日:2020-02-18
Inventor: Kaoru YOKOTA , Takayuki FUJII , Akihito TAKEUCHI , Kou ISHII , Minehisa NAGATA , Toshihisa NAKANO
Abstract: An electronic control unit includes: a first determination unit which determines whether a message received is an address claim message; a second determination unit which determines, when it is determined that the message received is an address claim message, whether a device name included in the address claim message received is a predetermined device name; and a third determination unit which performs a predefined determination process, when it is determined that the device name included in the address claim message received is the predetermined device name, and determine whether the address claim message received is an unauthorized message according to a result of the predefined determination process.
-
公开(公告)号:US20220103583A1
公开(公告)日:2022-03-31
申请号:US17479734
申请日:2021-09-20
Inventor: Yuishi TORISAKI , Kaoru YOKOTA , Takayuki FUJII , Akihito TAKEUCHI
IPC: H04L29/06
Abstract: An information transmission device is provided in an object that including one or more devices and a monitoring sensor monitoring each device. The information transmission device includes: an obtainer that obtains, from the monitoring sensor, first detection information indicating that an anomaly is detected in any device; and a transmitter that transmits, to an external device, monitoring information including the first detection information and relevance information. The relevance information indicates relevance between the first detection information and second detection information which is obtained from the monitoring sensor and transmitted from the transmitter to the external device prior to the transmission of the first detection information. The second detection information indicating that an anomaly is detected in any device, and relating to the first detection information.
-
公开(公告)号:US20210258187A1
公开(公告)日:2021-08-19
申请号:US17236537
申请日:2021-04-21
Inventor: Hiroyuki WADA , Toshihisa NAKANO , Kaoru YOKOTA , Takayuki FUJII
Abstract: An electronic control device is connected to at least one bus of a mobile object, and includes: a controller that controls behavior of the mobile object; an anomaly detector that performs detection to detect an anomaly in communication data which flows through the at least one bus and which includes identification information for identifying control details related to the behavior of the mobile object; and an obtainer that obtains at least one piece of identification information corresponding to a result of the detection.
-
-
-
-
-
-
-
-
-